summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-08-30 20:10:28 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-08-30 20:10:28 +0000
commit91dafb9481ec4015710d0286129c190f25df0618 (patch)
treec7cb4068afc09493b5c341b074b5e231ee4b4c46 /data/CVE/2017.list
parentd5d001cf00d322df31a563c31bc05c1f326ea30f (diff)
automatic update
Diffstat (limited to 'data/CVE/2017.list')
-rw-r--r--data/CVE/2017.list15
1 files changed, 8 insertions, 7 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 6e927677f6..e20787db22 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -18169,6 +18169,7 @@ CVE-2017-12597 (OpenCV (Open Source Computer Vision Library) through 3.3 has an
[stretch] - opencv <no-dsa> (Minor issue)
NOTE: https://github.com/opencv/opencv/issues/9309
CVE-2017-12596 (In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read ...)
+ {DLA-2358-1}
- openexr 2.2.0-11.1 (bug #877352)
[jessie] - openexr <no-dsa> (Minor issue)
[wheezy] - openexr 1.6.1-6+deb7u1
@@ -28335,47 +28336,47 @@ CVE-2017-9117 (In LibTIFF 4.0.7, the program processes BMP images without verify
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2690
NOTE: bmp2tiff utility removed in 4.0.6-3 and 4.0.3-12.3+deb8u2
CVE-2017-9116 (In OpenEXR 2.2.0, an invalid read of size 1 in the uncompress function ...)
- {DLA-1083-1}
+ {DLA-2358-1 DLA-1083-1}
- openexr 2.2.0-11.1 (bug #864078)
[jessie] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9115 (In OpenEXR 2.2.0, an invalid write of size 2 in the = operator functio ...)
- {DSA-4755-1}
+ {DSA-4755-1 DLA-2358-1}
- openexr 2.5.3-2 (bug #873885)
[jessie] - openexr <no-dsa> (Minor issue)
[wheezy] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9114 (In OpenEXR 2.2.0, an invalid read of size 1 in the refill function in ...)
- {DSA-4755-1}
+ {DSA-4755-1 DLA-2358-1}
- openexr 2.5.3-2 (bug #873885)
[jessie] - openexr <no-dsa> (Minor issue)
[wheezy] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9113 (In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels ...)
- {DSA-4755-1}
+ {DSA-4755-1 DLA-2358-1}
- openexr 2.5.3-2 (low; bug #873885)
[jessie] - openexr <no-dsa> (Minor issue)
[wheezy] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9112 (In OpenEXR 2.2.0, an invalid read of size 1 in the getBits function in ...)
- {DLA-1083-1}
+ {DLA-2358-1 DLA-1083-1}
- openexr 2.2.0-11.1 (bug #864078)
[jessie] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9111 (In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function ...)
- {DSA-4755-1}
+ {DSA-4755-1 DLA-2358-1}
- openexr 2.5.3-2 (bug #873885)
[jessie] - openexr <no-dsa> (Minor issue)
[wheezy] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5
NOTE: https://github.com/openexr/openexr/issues/232
CVE-2017-9110 (In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function ...)
- {DLA-1083-1}
+ {DLA-2358-1 DLA-1083-1}
- openexr 2.2.0-11.1 (bug #864078)
[jessie] - openexr <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2017/05/12/5

© 2014-2024 Faster IT GmbH | imprint | privacy policy